5.3
MEDIUM
CVE-2016-7433
NTP Root Distance Dispersion Vulnerability
Description

NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."

INFO

Published Date :

Jan. 13, 2017, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-7433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7433.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html
http://nwtime.org/ntp428p9_release/ Release Notes Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2017-0252.html
http://support.ntp.org/bin/view/Main/NtpBug3067 Issue Tracking Mitigation Vendor Advisory
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Vendor Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/archive/1/539955/100/0/threaded
http://www.securityfocus.com/archive/1/540254/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded
http://www.securityfocus.com/bid/94455
http://www.securitytracker.com/id/1037354
http://www.ubuntu.com/usn/USN-3349-1
https://bto.bluecoat.com/security-advisory/sa139
https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/
https://www.kb.cert.org/vuls/id/633847 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7433 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/ [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/540254/100/0/threaded [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html [No Types Assigned]
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3349-1 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/539955/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0252.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037354 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2017

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa139 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94455 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug3067 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug3067 Mitigation, Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/633847 No Types Assigned https://www.kb.cert.org/vuls/id/633847 Third Party Advisory, US Government Resource
    Changed Reference Type http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities No Types Assigned http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities Vendor Advisory
    Changed Reference Type http://nwtime.org/ntp428p9_release/ No Types Assigned http://nwtime.org/ntp428p9_release/ Release Notes, Vendor Advisory
    Added CWE CWE-682
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7433 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7433 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.41 }} 0.00%

score

0.88206

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability